Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS1jcjNxLTY1OHYtcXYzeM4AAVUz

OpenCart-Overclocked Cross-site Scripting Vulnerability

Reflected Cross-Site Scripting (XSS) may allow an attacker to execute JavaScript code in the context of the victim’s browser. This may lead to unauthorised actions being performed, unauthorised access to data, stealing of session information, denial of service, etc. An attacker needs to coerce a user into visiting a link with the XSS payload to be properly exploited against a victim.

The OpenCart Overclocked OpenBay template overly trusts user-controlled input. This lack of sufficient sanitisation allows an attacker to execute JavaScript code in the context of a victim’s browser.

The code below displays unsanitised input being displayed on the victim’s page (found on line 95 upload/admin/view/template/extension/openbay.tpl#L95):

var token = "<?php echo $_GET['token']; ?>"; 
Permalink: https://github.com/advisories/GHSA-cr3q-658v-qv3x
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS1jcjNxLTY1OHYtcXYzeM4AAVUz
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Moderate
Classification: General
Published: about 2 years ago
Updated: 23 days ago


CVSS Score: 6.1
CVSS vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Identifiers: GHSA-cr3q-658v-qv3x, CVE-2018-1000640
References: Repository: https://github.com/villagedefrance/OpenCart-Overclocked
Blast Radius: 1.0

Affected Packages

packagist:villagedefrance/opencart-overclocked
Dependent packages: 0
Dependent repositories: 0
Downloads: 18 total
Affected Version Ranges: <= 1.11.1
No known fixed version
All affected versions: 1.11.0, 1.11.1